Kliknij ten link, aby zobaczyć inne rodzaje publikacji na ten temat: Light weight cryptography.

Artykuły w czasopismach na temat „Light weight cryptography”

Utwórz poprawne odniesienie w stylach APA, MLA, Chicago, Harvard i wielu innych

Wybierz rodzaj źródła:

Sprawdź 50 najlepszych artykułów w czasopismach naukowych na temat „Light weight cryptography”.

Przycisk „Dodaj do bibliografii” jest dostępny obok każdej pracy w bibliografii. Użyj go – a my automatycznie utworzymy odniesienie bibliograficzne do wybranej pracy w stylu cytowania, którego potrzebujesz: APA, MLA, Harvard, Chicago, Vancouver itp.

Możesz również pobrać pełny tekst publikacji naukowej w formacie „.pdf” i przeczytać adnotację do pracy online, jeśli odpowiednie parametry są dostępne w metadanych.

Przeglądaj artykuły w czasopismach z różnych dziedzin i twórz odpowiednie bibliografie.

1

Alshar’e, Marwan, Sharf Alzu’bi, Ahed Al-Haraizah, Hamzah Ali Alkhazaleh, Malik Jawarneh, and Mohammad Rustom Al Nasar. "Elliptic curve cryptography based light weight technique for information security." Bulletin of Electrical Engineering and Informatics 14, no. 3 (2025): 2300–2308. https://doi.org/10.11591/eei.v14i3.8587.

Pełny tekst źródła
Streszczenie:
Recent breakthroughs in cryptographic technology are being thoroughly scrutinized due to their emphasis on innovative approaches to design, implementation, and attacks. Lightweight cryptography (LWC) is a technological advancement that utilizes a cryptographic algorithm capable of being adjusted to function effectively in various constrained environments. This study provides an in-depth analysis of elliptic curve cryptography (ECC), which is a type of asymmetric cryptographic method known as LWC. This cryptographic approach operates over elliptic curves and has two applications: key exchange and digital signature authentication. Next, we will implement asymmetric cryptographic algorithms and evaluate their efficiency. Elliptic curve elgamal algorithms are implemented for encryption and decryption of data. Elliptic curve Diffie-Hellman key exchange is used for sharing keys. Experimental results have shown that ECC needs small size keys to provide similar security. ECC takes less time in key generation, encryption and decryption of plain text. Time taken by ECC to generate a 2,048 bit long key is 1,653 milliseconds in comparison to 4,258 millisecond taken by Rivest-Shamir-Adleman (RSA) technique.
Style APA, Harvard, Vancouver, ISO itp.
2

Abd Zaid, Mustafa, and Soukaena Hassan. "Proposal Framework to Light Weight Cryptography Primitives." Engineering and Technology Journal 40, no. 4 (2022): 516–26. http://dx.doi.org/10.30684/etj.v40i4.1679.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
3

Ahmed, Mubbashir. "Lightweight Cryptographic Algorithm Development Using Fundamental Cryptographic Techniques." VFAST Transactions on Software Engineering 13, no. 1 (2025): 178–92. https://doi.org/10.21015/vtse.v13i1.2050.

Pełny tekst źródła
Streszczenie:
Cryptography is used to make data and information transmission and computational systems secure over the networks by using mathematical and scientific techniques. The cryptographic algorithm should fulfil the conditions of authentication, confidentiality, integrity and reliability. In today’s era, where digital communication and data storage is increasing day by day and the data leakage, breaches and attacks are continuously rising. The increase in need of strong and secure cryptography algorithms to protect user information that ensures the integrity and confidentiality of data. The existing symmetric cryptographic algorithms like AES or DES, can provide strong security but they have very complex implementations and requires high computational resources. The aim of this paper is to provide a study for the research done in the field of cryptography, cryptographic techniques and to propose and developed a light weight symmetric cryptographic algorithm using different fundamental cryptographic techniques that is secure and fulfils the conditions of authentication, confidentiality, integrity and reliability.
Style APA, Harvard, Vancouver, ISO itp.
4

Alkhudaydi, Malak G., and Adnan A. Gutub. "Integrating Light-Weight Cryptography with Diacritics Arabic Text Steganography Improved for Practical Security Applications." Journal of Information Security and Cybercrimes Research 3, no. 1 (2020): 13–30. http://dx.doi.org/10.26735/fmit1649.

Pełny tekst źródła
Streszczenie:
Cryptography and steganography are combined to provide practical data security. This paper proposes integrating light-weight cryptography with improved Arabic text steganography for optimizing security applications. It uses light-weight cryptography to cope with current limited device capabilities, to provide acceptable required security. The work tests hiding encrypted secret information within Arabic stego-cover texts, using all common diacritics found naturally in the Arabic language. The study considers different challenging situations and scenarios in order to evaluate security practicality. It further carries out simulations on some short texts from the Holy Quran, taking them as standard authentic texts, that are fixed and trusted, therefore providing realistic study feedback that is worth monitoring. Our improved approach features preferred capacity and security, surpassing the best previous diacritics stego approach, showing interesting potential results for attractive enlightening exploration to come.
Style APA, Harvard, Vancouver, ISO itp.
5

Raja, M., Dr S. Dhanasekaran, and Dr V. Vasudevan. "Light Weight Cryptography based Medical Data and Image Encryption Scheme." Webology 18, no. 2 (2021): 88–104. http://dx.doi.org/10.14704/web/v18i2/web18309.

Pełny tekst źródła
Streszczenie:
Many medical companies use cloud technology to collect, distribute and transmit medical records. Given the need for medical information, confidentiality is a key issue. In this study, we propose an encrypted scheme based on encrypted data for an electronic healthcare environment. We use hybrid Attribute based encryption and Triple DES encryption technique (ABETDES) scheme, including identity-based cryptography (IBC), to ensure data privacy through communication channels և to improve the reliability of cloud computing. There are also limited indicators of light processing and storage resources. This solves a serious maintenance problem and ensures that a private key is created where it is not blind. The introduction of a security option, a comprehensive security analysis to protect ciphertext, shows that our program is effective against many known attacks and compared to existing methods.
Style APA, Harvard, Vancouver, ISO itp.
6

Sangari, S., and Martin Leo Manickam. "A LIGHT-WEIGHT CRYPTOGRAPHY ANALYSIS FOR WIRELESS BASED HEALTHCARE APPLICATIONS." Journal of Computer Science 10, no. 10 (2014): 2088–94. http://dx.doi.org/10.3844/jcssp.2014.2088.2094.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
7

B, Akhil, Muzammil Shareef Md, Shalini B, Fairooz SK, and Shaik Mohammed Rafi. "Light weight security coding using PRESENT algorithm for cryptography application." International Journal of VLSI and Signal Processing 7, no. 2 (2020): 1–5. http://dx.doi.org/10.14445/23942584/ijvsp-v7i2p101.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
8

Yalamanchili, Anjani, D. Venkatasekhar, and G. Vijay Kumar. "Iot Based Alzheimer’s Disease Diagnosis Model for Providing Security Using Light Weight Hybrid Cryptography." International Journal on Recent and Innovation Trends in Computing and Communication 11, no. 4 (2023): 148–59. http://dx.doi.org/10.17762/ijritcc.v11i4.6398.

Pełny tekst źródła
Streszczenie:
Security in the Internet of things (IoT) is a broad yet active research area that focuses on securing the sensitive data being circulated in the network. The data involved in the IoT network comes from various organizations, hospitals, etc., that require a higher range of security from attacks and breaches. The common solution for security attacks is using traditional cryptographic algorithms that can protect the content through encryption and decryption operations. The existing solutions are suffering from major drawbacks, including computational complexities, time and space complexities, slower encryption, etc. Therefore, to overcome such drawbacks, this paper introduces an efficient light weight cryptographic mechanism to secure the images of Alzheimer’s disease (AD) being transmitted in the network. The mechanism involves major stages such as edge detection, key generation, encryption, and decryption. In the case of edge detection, the edge maps are detected using the Prewitt edge detection technique. Then the hybrid elliptic curve cryptography (HECC) algorithm is proposed to encrypt and secure the images being transmitted in the network. For encryption, the HECC algorithm combines blowfish with the elliptic curve algorithm to attain a higher range of security. Another significant advantage of the proposed method is selecting the ideal private key, which is achieved using the enhanced seagull optimization (ESO) algorithm. The proposed work has been tested in the Python tool, and the performance is evaluated with the Alzheimer’s dataset, and the outcomes proved its efficacy over the compared methods.
Style APA, Harvard, Vancouver, ISO itp.
9

Alassaf, Norah, and Adnan Gutub. "Simulating Light-Weight-Cryptography Implementation for IoT Healthcare Data Security Applications." International Journal of E-Health and Medical Communications 10, no. 4 (2019): 1–15. http://dx.doi.org/10.4018/ijehmc.2019100101.

Pełny tekst źródła
Streszczenie:
Short period monitoring and emergency notification of healthcare signals is becoming affordable with existence of internet of things (IoT) support. However, IoT does not prevent challenges that may hinder the appropriate safe spread of medical solutions. Confidentiality of data is vital, making a real fear requesting cryptography. The limitations in memory, computations processing, power consumptions, and small-size devices contradict the robust encryption process asking for help of low-weight-cryptography to handle practically. This article presents a comparative analysis of performance evaluation of three trusted candidate encryption algorithms, namely AES, SPECK and SIMON, which are simulated and compared in details to distinguish who has the best behaviour to be nominated for a medical application. These encryption algorithms are implemented and evaluated in regard to the execution time, power consumption, memory occupation and speed. The implementation is carried out using the Cooja simulator running on Contiki operating system showing interesting attractive results.
Style APA, Harvard, Vancouver, ISO itp.
10

MS, Dhruva, Gururaj H L, and Ramesh B. "Cryptography Based Light-Weight Attribute Encryption Scheme for Internet of Things." International Journal of Engineering and Applied Computer Science 02, no. 05 (2017): 160–64. http://dx.doi.org/10.24032/ijeacs/0205/03.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
11

Baskar, Chanthini, Balasubramaniyan C., and Manivannan D. "Establishment of Light Weight Cryptography for Resource Constraint Environment Using FPGA." Procedia Computer Science 78 (2016): 165–71. http://dx.doi.org/10.1016/j.procs.2016.02.027.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
12

Karrothu, Aravind, and Jasmine Norman. "A systematic analysis of identity based encryption (IBE)." International Journal of Knowledge-based and Intelligent Engineering Systems 25, no. 3 (2021): 343–56. http://dx.doi.org/10.3233/kes-210078.

Pełny tekst źródła
Streszczenie:
Light-weight cryptography is a major research area due to the minimization of the size of the devices utilized for such services. The associated security threats do increase as their applications are more now. Identity-Based Encryption (IBE) with its wide range of cryptographic schemes and protocols is specifically found suitable for low-end devices that have much resource constraint. This work describes various schemes and protocols in IBE. In this paper an analysis of IBE schemes and the various attacks they are prone to are discussed. The future trends are found to be very promising and challenging.
Style APA, Harvard, Vancouver, ISO itp.
13

Arafat, Jahidul, Md Abdul, and Tazkia Binty. "A Light Weight Cryptography (LWC) for Small Scale Data in IoT Devices." International Journal of Computer Applications 182, no. 49 (2019): 29–35. http://dx.doi.org/10.5120/ijca2019918758.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
14

Gunasekaran, Elavarasi, and Vanitha Muthuraman. "Light Weight Cryptography Based Encrypted Multiple Secret Share Creation for Biometrics Images." Journal of Computational and Theoretical Nanoscience 17, no. 12 (2020): 5469–76. http://dx.doi.org/10.1166/jctn.2020.9441.

Pełny tekst źródła
Streszczenie:
Owing to the rapid growth of information technologies, a rising need for cybersecurity and biometric technologies is increasingly evolving. Biometrics image protection is an important problem as digital images and medical details are distributed via public networks. This research work proposed a threshold-based share creation scheme for Biometrics images. To enhance the security level of the shares, each shares are encrypted by Light Weight Cryptography (LWC)-Stream Cipher method. To increase the stream cipher encryption efficiency, optimal keys are selected by Ant Lion Optimization (ALO) technique. The benefit of consuming stream ciphers is that the speed of execution is maximum over block cipher and less complex. The benefit of the suggested stream cipher approach is that the decoding of the keys in the keystream and the characters in the plain text denotes decrypted biometrics image will improve device reliability. From the implementation results proposed model achieves the maximum PSNR with the security of Biometrics images, compared to other existing techniques.
Style APA, Harvard, Vancouver, ISO itp.
15

Sri Lakshmi, M., and V. Srikanth. "A Study on Light Weight Cryptography Algorithms for Data Security in IOT." International Journal of Engineering & Technology 7, no. 2.7 (2018): 887. http://dx.doi.org/10.14419/ijet.v7i2.7.11088.

Pełny tekst źródła
Streszczenie:
IOT - things like the smart devices and sensors that connects and communicates through Internet. IOT applications like smart home, smart vehicles, smart retail, which makes the mankind’s life easier. There is a prediction that we will be having million of devices connects to the Internet. Since the sensitive devices like baby monitoring devices, health monitoring devices are the part of interconnected world there is the necessity to address the consequence of the security aspects of the IOT. The built-in nature of the IOT is to trace user’s identity easily, so the security and privacy concerns like stealing the data, disruption of operations and even the loss of life are becoming critical issues in today’s IOT applications. Due to the resource constrained environment in IOT the conventional algorithms is not enough to ensure the data security. So we need a less computational cost in terms of power consumption and memory management and more efficient cryptography algorithms which are discussed in this paper.
Style APA, Harvard, Vancouver, ISO itp.
16

Dong, Pham-Khoi, Khanh N. Dang, Duy-Anh Nguyen, and Xuan-Tu Tran. "A light-weight neuromorphic controlling clock gating based multi-core cryptography platform." Microprocessors and Microsystems 106 (April 2024): 105040. http://dx.doi.org/10.1016/j.micpro.2024.105040.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
17

Kim, Sung-Gon, Hyun-Min Kim, and Seok-Hie Hong. "Research on efficient HW/SW co-design method of light-weight cryptography using GEZEL." Journal of the Korea Institute of Information Security and Cryptology 24, no. 4 (2014): 593–605. http://dx.doi.org/10.13089/jkiisc.2014.24.4.593.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
18

Khan, Muhammad Imran. "Light-weight Security Protocol in IoT with Less Computational Cost." Quaid-e-Awam University Research Journal of Engineering, Science & Technology 20, no. 1 (2022): 21–28. http://dx.doi.org/10.52584/qrj.2001.04.

Pełny tekst źródła
Streszczenie:
Firewalls are the emerging technology to secure the internal network resources from outsider attacks. On the other hand, Authentication, integrity, and confidentiality are the main security challenges for firewalls. To achieve these security challenges, recently, two multicast signcryption schemes have been contributed to the literature. These two Signcryption suffer from two main flaws: computational cost and our head communication. Keeping in view these two flaws, we designed a new multi-receiver signcryption scheme that is lightweight. A lightweight and well-secured protocol is presented for smart-IOT-based homes that are proven to be secured against impersonation, replay, and exposed session key attacks. The Proposed technique is experimented with using the AVISPA tool to ensure that the various attacks do not crack it. The efficiency and security of the proposed scheme are based on a hyperelliptic curve cryptosystem. The hyperelliptic curve cryptography is the subtype of an elliptic curve cryptosystem, and the key size is low from the elliptic curve. Our scheme provides all the security requirements provided by the existing multi-receiver signcryption schemes with low computational and communication costs.
Style APA, Harvard, Vancouver, ISO itp.
19

Kodada, Basappa B., and Demian Antony D’Mello. "Symmetric Key Cryptosystem based on Sequential State Machine." IOP Conference Series: Materials Science and Engineering 1187, no. 1 (2021): 012026. http://dx.doi.org/10.1088/1757-899x/1187/1/012026.

Pełny tekst źródła
Streszczenie:
Abstract Cryptography is a type of art that translate strings of plain text into strings of cipher text and is very important in sharing of secrete information in communication system. It is very essential to have cryptographic algorithms to provide high security by utilizing optimum computational resources during information sharing to achieve data confidentiality, privacy, integrity and other security services. The traditional conventional encryption algorithms (DES, AES) have high computational cost due to generating number of sub keys and bilinear concept. Hence this paper propose the sequential state machine (Mealy state Machine) based cryptosystem which is very light weight in nature and provide high security due to its weakly invertability concept with relatively smaller key size. The paper also presents the performance analysis on proposed algorithm and describes the security analysis on it.
Style APA, Harvard, Vancouver, ISO itp.
20

Sangeetha Supriya Kola, Et al. "Review on Lightweight Cryptography Techniques and Steganography Techniques for IOT Environment." International Journal on Recent and Innovation Trends in Computing and Communication 11, no. 9 (2023): 3436–44. http://dx.doi.org/10.17762/ijritcc.v11i9.9552.

Pełny tekst źródła
Streszczenie:
In the modern world, technology has connected to our day-to-day life in different forms. The Internet of Things (IoT) has become an innovative criterion for mass implementations and a part of daily life. However, this rapid growth leads the huge traffic and security problems. There are several challenges arise while deploying IoT. The most common challenges are privacy and security during data transmission. To address these issues, various lightweight cryptography and steganography techniques were introduced. These techniques are helpful in securing the data over the IoT. The hybrid of cryptography and steganography mechanisms provides enhanced security to confidential messages. Any messages can be secured by cryptography or by embedding the messages into any media files, including text, audio, image, and video, using steganography. Hence, this article has provided a detailed review of efficient, lightweight security solutions based on cryptography and steganography and their function over IoT applications. The objective of the paper is to study and analyze various Light weight cryptography techniques and Steganography techniques for IoT. A few works of literature were reviewed in addition to their merits and limitations. Furthermore, the common problems in the reviewed techniques are explained in the discussion section with their parametric comparison. Finally, the future scope to improve IoT security solutions based on lightweight cryptography and steganography is mentioned in the conclusion part.
Style APA, Harvard, Vancouver, ISO itp.
21

Park, Won-kyu, Guillermo Pallares Cebrian, Sung-joon Kim, Kang-hyun Lee, Dae-woon Lim, and Ki-soon Yu. "A Study on the Throughput Enhancement in Software Implementation of Ultra Light-Weight Cryptography PRESENT." Journal of Korean Institute of Communications and Information Sciences 42, no. 2 (2017): 316–22. http://dx.doi.org/10.7840/kics.2017.42.2.316.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
22

S. Chithra, Dr, Dr N. Bhalaji, and S. Nandini. "A Lightweight Trust Scheme for Iot." International Journal of Engineering & Technology 7, no. 3.34 (2018): 241. http://dx.doi.org/10.14419/ijet.v7i3.34.18974.

Pełny tekst źródła
Streszczenie:
The Internet of Things (IoT) refers to system in which smart objects interact with each other with the aid of sensors and actuators through wired/wireless connection. When an IoT concept is implemented for real life application, the possibility of the system being attacked increases. The security measures have to be improved to prevent the attacks. This paper introduces light weight security schemes for authentication and encryption. This system uses Blom’s scheme for authentication and Elliptic curve cryptography for encryption. Both these schemes are claimed to be light weight and hence is applicable of IoT applications which is a constrained environment. These security schemes are applied for healthcare system. The system is proved to be strong against the security attacks.
Style APA, Harvard, Vancouver, ISO itp.
23

Arulkarthick, Dr V. J. "High-performance Block Cipher Using Flexible Architecture." International Academic Journal of Science and Engineering 6, no. 1 (2021): 188–93. http://dx.doi.org/10.9756/iajse/v6i1/1910019.

Pełny tekst źródła
Streszczenie:
Light weight cryptography has been a prominent sector in exploring the cryptanalytics in contemporary world. In this paper, an elevated production capable structure and pliant implementations of hardware by SPECK, which is a lightly weighted block cipher is presented. This lightly weighted SPECK can be accustomed to diminish the retardation of critical path, a tree structure for the realization of Sklansky adder which is an efficient parallel prefix adder operation is used.
Style APA, Harvard, Vancouver, ISO itp.
24

Khadji, Marwa, Samira Kholji, Salmane Bourekkadi, and Mohamed Larbi kerkeb. "Sustainable MapReduce: Optimizing Security and Efficiency in Hadoop Clusters with Lightweight Cryptography-based Key Management." E3S Web of Conferences 412 (2023): 01065. http://dx.doi.org/10.1051/e3sconf/202341201065.

Pełny tekst źródła
Streszczenie:
The exponential growth of big data has led to a significant increase in the volume and complexity of data being generated and stored. This trend has created a huge demand for secure storage and processing of big data. Cryptography is a widely used technique for securing data, but traditional cryptography algorithms are often too resource-intensive for big data applications. To address this issue, light weight cryptography algorithms have been developed that are optimized for low computational overhead and low memory utilization. This research paper explores the use of a new sustainable algorithm that utilizes a lightweight cryptographybased key management scheme to optimize MapReduce security and computational efficiency in Hadoop clusters. The proposed sustainable MapReduce algorithm aims to reduce memory and CPU allocation, thereby significantly reducing the energy consumption of Hadoop clusters. The paper emphasizes the importance of reducing energy consumption and enhancing environmental sustainability in big data processing and highlights the potential benefits of using sustainable lightweight cryptography algorithms in achieving these goals. Through rigorous testing and evaluation, the paper demonstrates the effectiveness of the proposed sustainable MapReduce algorithm in improving the energy efficiency and computational performance of Hadoop clusters, making it a promising solution for sustainable big data processing.
Style APA, Harvard, Vancouver, ISO itp.
25

Hakeem, Shimaa A. Abdel, Mohamed A. Abd El-Gawad, and HyungWon Kim. "Comparative Experiments of V2X Security Protocol Based on Hash Chain Cryptography." Sensors 20, no. 19 (2020): 5719. http://dx.doi.org/10.3390/s20195719.

Pełny tekst źródła
Streszczenie:
Vehicle-to-everything (V2X) is the communication technology designed to support road safety for drivers and autonomous driving. The light-weight security solution is crucial to meet the real-time needs of on-board V2X applications. However, most of the recently proposed V2X security protocols—based on the Elliptic Curve Digital Signature Algorithm (ECDSA)—are not efficient enough to support fast processing and reduce the communication overhead between vehicles. ECDSA provides a high-security level at the cost of excessive communication and computation overhead, which motivates us to propose a light-weight message authentication and privacy preservation protocol for V2X communications. The proposed protocol achieves highly secure message authentication at a substantially lower cost by introducing a hash chain of secret keys for a Message Authentication Code (MAC). We implemented the proposed protocol using commercial V2X devices to prove its performance advantages over the standard and non-standard protocols. We constructed real V2X networks using commercial V2X devices that run our implemented protocol. Our extensive experiments with real networks demonstrate that the proposed protocol reduces the communication overhead by 6 times and computation overhead by more than 100 times compared with the IEEE1609.2 standard. Moreover, the proposed protocol reduces the communication overhead by 4 times and the computation overhead by up to 100 times compared with a non-standard security protocol, TESLA. The proposed protocol substantially reduces the average end-to-end delay to 2.5 ms, which is a 24- and 28-fold reduction, respectively, compared with the IEEE1609 and TESLA protocols.
Style APA, Harvard, Vancouver, ISO itp.
26

Liu, Chen, Hoda Aghaei Khouzani, and Chengmo Yang. "ErasuCrypto: A Light-weight Secure Data Deletion Scheme for Solid State Drives." Proceedings on Privacy Enhancing Technologies 2017, no. 1 (2017): 132–48. http://dx.doi.org/10.1515/popets-2017-0009.

Pełny tekst źródła
Streszczenie:
Abstract Securely deleting invalid data from secondary storage is critical to protect users’ data privacy against unauthorized accesses. However, secure deletion is very costly for solid state drives (SSDs), which unlike hard disks do not support in-place update. When applied to SSDs, both erasure-based and cryptography-based secure deletion methods inevitably incur large amount of valid data migrations and/or block erasures, which not only introduce extra latency and energy consumption, but also harm SSD lifetime. This paper proposes ErasuCrypto, a light-weight secure deletion framework with low block erasure and data migration overhead. ErasuCrypto integrates both erasurebased and encryption-based data deletion methods and flexibly selects the more cost-effective one to securely delete invalid data. We formulate a deletion cost minimization problem and give a greedy heuristic as the starting point. We further show that the problem can be reduced to a maximum-edge biclique finding problem, which can be effectively solved with existing heuristics. Experiments on real-world benchmarks show that ErasuCrypto can reduce the secure deletion cost of erasurebased scheme by 71% and the cost of cryptographybased scheme by 37%, while guaranteeing 100% security by deleting all the invalid data.
Style APA, Harvard, Vancouver, ISO itp.
27

Padmashree, M. G., J. S. Arunalatha, and K. R. Venugopal. "EBASKET: ECC Blended Authentication and Session Key Establishment Technique for IoT." International Journal of Innovative Technology and Exploring Engineering (IJITEE) 10, no. 11 (2021): 20–28. https://doi.org/10.35940/ijitee.K9461.09101121.

Pełny tekst źródła
Streszczenie:
Security is a prerequisite of each device that provides physical access to anyone and is logically expose to communication network attacks. The Internet of Things (IoT) must assure energy-saving provision due to the unique characteristics of IoT devices that comprise cost-effective, low power, and data delivery capacity. A Key-based Authentication scheme is a need without creating a bottleneck of communication for security in IoT integration. Security solutions viz., Authentication, Access control, and Key management are essential for the protection of communication in IoT applications. Public Key Cryptography (PKC) encapsulates multiple security functionalities and applications in conventional networks. The proposed Elliptic Curve Cryptography (ECC) Blended Authentication and Session Key Establishment Technique (EBASKET), an enhanced HPAKE scheme secures the IoT device interactions using Hash and Public Key Cryptography conjoined with a Stochastic Number. EBASKET authenticates and establishes Session Key for communicating IoT Devices using ECC that enhances the security resisting Key Disclosure, Man-in-The-Middle (MiTM), Relay threats. It incorporates an Elliptic Curve of 256 bits to achieve the 128 bits security level. EBASKET accomplishes Key Establishment utilizes Nonce as the Fragmentary Key after authenticating the intercommunicating Devices. It decreases the overall delay incurred reducing the communication overhead minimizing the quantity and magnitude of the messages exchange for Authentication. A secure Key Establishment for the Session uses a Stochastic, Hashing function, and ECC. The interactions throughout the Predeploying, Authenticating, and Key Establishing process cause a delay. The performance graph depicts that Key Establishment and authenticating the IoT devices using ECC and reducing communicational cost enhance security than Enhanced, Hybrid, and Lightweight Authentication Schemes.
Style APA, Harvard, Vancouver, ISO itp.
28

Toy, Noel, and Senthilnathan T. "Light weight authentication protocol for WSN using ECC and hexagonal numbers." Indonesian Journal of Electrical Engineering and Computer Science 15, no. 1 (2019): 443. http://dx.doi.org/10.11591/ijeecs.v15.i1.pp443-450.

Pełny tekst źródła
Streszczenie:
Wireless Sensor Network (WSN) is a spatially distributed network. It contains many numbers of distributed, self-directed, small, battery powered devices called sensor nodes or motes. In recent years the deployment of WSN in various application domains are growing in a rapid pace as with the upcoming boom of Internet of Things (IoT) and Internet of Everything (IoE). However, the effectiveness of the WSN deployment is restricted due to the constrained computation and power source. Hence, many researchers have been proposing new approaches and models to improve the efficiency of the domain specific WSN deployment procedures. Though, many research communities addressing various issues in WSN deployment, still the privacy and security of such networks are susceptible to various network attacks. Thus, it is necessary to practice different models for authentication and privacy preservation in a highly dynamic resource constrained WSN environment to realize the effectiveness and efficiency of the deployment. Hence, this paper addressing an authentication scheme that can reduce energy consumption without compromising on security and privacy. In order to provide a light weight authentication mechanism, this paper proposing an authentication mechanism for WSN deployment by combining the features of Elliptic Curve Cryptography (ECC) and Hexagonal numbers. The feature of ECC is used to reduce the key size and the effectiveness of generating hexagonal numbers is used for minimizing the energy consumption in a resource constrained WSN environment. The results of the proposed approach are evaluated with the different authentication models and the results were indicating that the proposed approach can perform better than the other approaches.
Style APA, Harvard, Vancouver, ISO itp.
29

Jadaun, Abha, Satish Kumar Alaria, and Yashika Saini. "Comparative Study and Design Light Weight Data Security System for Secure Data Transmission in Internet of Things." International Journal on Recent and Innovation Trends in Computing and Communication 9, no. 3 (2021): 28–32. http://dx.doi.org/10.17762/ijritcc.v9i3.5476.

Pełny tekst źródła
Streszczenie:
Internet of things is shortened as IoT. Today IoT is a key and abrogating subject of the specialized and social importance. Results of buyers, things and vehicles, industry based and fundamental segments, sensors, and other everyday items are converged with network of internet and the solid information abilities which guarantee to change the sort in which we work and live. The proposed work demonstrates the implementation of symmetric key lightweight algorithm for secured data transmission of images and text using image encryption system as well as reversible data hiding system. In this paper, implemented symmetric key cryptography for various formats of images, as well as real time image acquisition system has been designed in the form of graphical user interface. Reversible data hiding system has also been designed for secure data transmission system.
Style APA, Harvard, Vancouver, ISO itp.
30

Vijai, Anand Ramar, and Kumar R. Veerandra. "ENHANCING DATA PRIVACY AND SECURITY IN CLOUD HEALTHCARE SOLUTIONS USING ELLIPTIC CURVE CRYPTOGRAPHY (ECC)." International Journal Of Engineering Technology Research & Management (IJETRM) 03, no. 05 (2019): 133–43. https://doi.org/10.5281/zenodo.15600580.

Pełny tekst źródła
Streszczenie:
The rapid adoption of cloud computing in healthcare has revolutionized medical data management by providingscalability, interoperability, and remote access. The change has also increased privacy and security riskssimultaneously, particularly with the sensitive nature of patient health information and the proliferation of IoTbased medical devices. a secure and light-weight cloud healthcare model founded on Elliptic Curve Cryptography(ECC) for maintaining confidentiality and integrity of electronic health information entire lifecycle—collection,cloud storage and authorized retrieval.The architecture includes data encryption and decryption via ECC withRole-Based Access Control (RBAC) and HMAC for secure user authentication and communication. Performancemeasurement was performed with a publicly accessible Kaggle healthcare dataset, where real-world healthcaremonitoring conditions were emulated. Important metrics such as encryption time, decryption time, response time,and memory usage were measured. ECC-based system resulted in negligible cryptographic overheads: 15 msencryption time, 13 ms decryption time, and moderate 25 MB memory usage. Response time in multi-userenvironments was kept within reasonable boundaries (135 ms), pointing to real-time applicability. Experimentaloutcomes prove that ECC offers an excellent trade-off between computation efficiency and data security, mostappropriate for mobile and low-energy healthcare environments. In contrast to conventional cryptosystems likeRSA or AES, ECC achieves the same level of security with lower key sizes, which for embedded healthcare IoTis particularly suitable. This framework caters to regulatory compliance, insider attacks, and cloud storagevulnerabilities, providing a complete, secure, and efficient solution for contemporary cloud-based healthcareinfrastructures.
Style APA, Harvard, Vancouver, ISO itp.
31

Et. al., Harish Kumar N,. "Mutual authentication and data security in IOT using hybrid mac id and elliptical curve cryptography." Turkish Journal of Computer and Mathematics Education (TURCOMAT) 12, no. 11 (2021): 501–7. http://dx.doi.org/10.17762/turcomat.v12i11.5913.

Pełny tekst źródła
Streszczenie:
Internet of Things (IoT) is a new emergent technology of the Internet. The Internet that we use today runs with human interposing. The Internet of Things which is the extended version of the internet which aims to offer the machine to machine communication or the device may be referred to as objects we call it object to object communication, which is without the involvement of the humans. With the growth of IOT in the market there are many considerable subjects relating to privacy, authentication, data confidentiality, data protection and other problems where solutions to these issues to be derived. This paper works on providing Mutual authentication and data security. A light weight Approach has been employed by generating Hybrid MAC ID for mutual authentication and using Elliptical Curve for secure data transfer which provides authentication and data confidentiality in the IoT Network.
Style APA, Harvard, Vancouver, ISO itp.
32

Suryateja, Pericherla Satya, and Dr Kasukurthi Venkata Rao. "Performance Evaluation of Contemporary Block Ciphers for IoT Applications." Journal of Internet Services and Information Security 15, no. 1 (2025): 16–31. https://doi.org/10.58346/jisis.2025.i1.002.

Pełny tekst źródła
Streszczenie:
The Internet of Things (IoT) is paving its way into every aspect of human life. It makes the conventional processes smart and enables them to be completed quickly. Data is of paramount importance in IoT as it is critical for business progression. The security of such data is also crucial to prevent data breaches and loss of privacy. One of the common way to implement data security is Cryptography. Performance evaluation of ciphers like DES, 3DES, AES, Blowfish and Twofish is carried out. The aim of this paper is to evaluate the performance of existing popular ciphers rather than selecting Light Weight Cryptography (LWC) algorithms which are yet to be properly evaluated for their security. A powerful desktop PC and a Raspberry Pi with limited resources that can be considered as a high-end IoT device are selected for evaluating the selected ciphers. From the results, it is observed that Twofish performs better on IoT devices for smaller amounts of data, and it is also memory efficient than other evaluated ciphers. AES and Twofish performed better than other algorithms for various data input sizes. The results of this evaluation will be helpful for IoT architects in making decisions over the required cipher for securing the data in an IoT application.
Style APA, Harvard, Vancouver, ISO itp.
33

Shakya, Subarna. "A Perspective Review of Security Issues in IoT with Cloud Environment." Journal of ISMAC 4, no. 2 (2022): 84–93. http://dx.doi.org/10.36548/jismac.2022.2.002.

Pełny tekst źródła
Streszczenie:
The Internet of Things (IoT) is a paradigm that is rapidly growing in all important fields of telecommunications. Cloud computing is a computing technique that provides a large amount of storage space for data enhancement. The integration of IoT and cloud computing expands storage space for a larger number of users while maintaining the data communication between the different end users. By combining the computing and communication paradigms, this integration produces an efficient result. The main disadvantage is security, which is the most important issue nowadays. This review paper examines the various security issues and potential solutions in the integration of IoT and cloud computing. This review work finalizes light weight cryptography such as block cypher and authenticate cypher approaches, which helps to improve data storage for efficient communication between multi users.
Style APA, Harvard, Vancouver, ISO itp.
34

Yadav, G. Vidhisha, N. Ramanjaneya Reddy, and U. Sesadri. "Performance Analysis of Malicious nodes on Multi hop Cellular Networks." INTERNATIONAL JOURNAL OF COMPUTERS & TECHNOLOGY 11, no. 7 (2013): 2752–58. http://dx.doi.org/10.24297/ijct.v11i7.3473.

Pełny tekst źródła
Streszczenie:
The existence of malicious nodes in multi hop cellular networks, which operate without a central administration infrastructure, can result in performance degradation or even disruption of the network operation. In this paper we proposed some approaches to analysis the consequences caused by malicious nodes in networks. We analyzed and reported the simulation result, that the effect on performance of network when malicious node present in it. Based on our past report on the behavior of all nodes we will achieve higher levels of security and reliability by utilizing them. To reduce the public key cryptography operations we will use light weight hashing operations along with the routes between source and destination.The proposed model improves all the drawbacks of multi hop cellular networks, which excludes and if not possible, minimizes the number of malicious node in the routes.
Style APA, Harvard, Vancouver, ISO itp.
35

Parmar, Martin, and Parth Shah. "Internet of things-blockchain lightweight cryptography to data security and integrity for intelligent application." International Journal of Electrical and Computer Engineering (IJECE) 13, no. 4 (2023): 4422. http://dx.doi.org/10.11591/ijece.v13i4.pp4422-4431.

Pełny tekst źródła
Streszczenie:
The industrial internet of things (IoT) plays a major role in the growth of automation and increasing digital connectivity for machine-to-machine communication. The research community has extensively investigated the possibility of IoT and blockchain integration for the last couple of years. The major research is focused on the benefits of integrating blockchain with IoT. In this work, we first focus on the issue of integrating IoT nodes with blockchain networks, especially for non-real-time IoT nodes that do not have an in-built clock mechanism. As a result, they cannot establish communication with real-time blockchain networks. Another critical security issue is protecting data coming from IoT devices to blockchain networks. Blockchain is enough mature to protect the data in its ecosystem. However, information coming from outside of the world does not have any guarantee of data integrity and security. This paper first addresses the clock synchronization issue of IoT nodes with blockchain using a network time protocol and then proposes an IoT-blockchain light-weight cryptographic (IBLWC) approach to secure the entire IoT-blockchain ecosystem. This paper also presents the performance analysis of IBLWC as a suitable and cost-effective solution that incurs less processing overhead for IoT-blockchain-based applications.
Style APA, Harvard, Vancouver, ISO itp.
36

Martin, Parmar, and Shah Parth. "Internet of things-blockchain lightweight cryptography to data security and integrity for intelligent application." International Journal of Electrical and Computer Engineering (IJECE) 13, no. 4 (2023): 4422–31. https://doi.org/10.11591/ijece.v13i4.pp4422-4431.

Pełny tekst źródła
Streszczenie:
The industrial internet of things (IoT) plays a major role in the growth of automation and increasing digital connectivity for machine-to-machine communication. The research community has extensively investigated the possibility of IoT and blockchain integration for the last couple of years. The major research is focused on the benefits of integrating blockchain with IoT. In this work, we first focus on the issue of integrating IoT nodes with blockchain networks, especially for non-real-time IoT nodes that do not have an in-built clock mechanism. As a result, they cannot establish communication with real-time blockchain networks. Another critical security issue is protecting data coming from IoT devices to blockchain networks. Blockchain is enough mature to protect the data in its ecosystem. However, information coming from outside of the world does not have any guarantee of data integrity and security. This paper first addresses the clock synchronization issue of IoT nodes with blockchain using a network time protocol and then proposes an IoT-blockchain light-weight cryptographic (IBLWC) approach to secure the entire IoT-blockchain ecosystem. This paper also presents the performance analysis of IBLWC as a suitable and cost-effective solution that incurs less processing overhead for IoTblockchain-based applications.
Style APA, Harvard, Vancouver, ISO itp.
37

Jammula, Mounika. "Comparative Study on DES and Triple DES Algorithms and Proposal of a New Algorithm Named Ternary DES for Digital Payments." Asian Journal of Applied Science and Technology 06, no. 01 (2022): 89–98. http://dx.doi.org/10.38177/ajast.2022.6111.

Pełny tekst źródła
Streszczenie:
Whenever new algorithms are designed intruders try to break the key with the help of attack models. No algorithm is perfect against all attacks. But DES irrespective of its small key size, it has been considered to be strong design cipher till today. Designers of DES guaranteed a security margin of 2 power 56. If any attack which is essentially better than 2 power 56 search then that considered to be attack. To crack DES attackers need to spend $ 220000 so that the key can be revealed in 56 hours. But for digital transactions if the key can expire for less than 5 minutes it‟s difficult to crack. If this is the case with DES then it will be much more difficult to break Triple DES, which uses 112 bits of key size. The problem with Triple DES is having more rounds, which takes more processing time and space. Not only cryptography, even Light Weight Cryptography needs low processing time and space. Hence a new algorithm named ternary DES is proposed which requires only 56-bit key and 16 rounds. Ternary DES has the advantage of DES with the same key space and number of rounds, and advantage of Triple DES with difficult to break. To propose new algorithms for solving security issues many constraints we need to take into account. With one algorithm we can solve one or a few issues but not all.
Style APA, Harvard, Vancouver, ISO itp.
38

Woud, M. Abed. "A DNA-based Privacy-preserving Scheme in Smart-grid." International Journal on Cryptography and Information Security (IJCIS) 9, no. 3 (2019): 1–10. https://doi.org/10.5281/zenodo.3473019.

Pełny tekst źródła
Streszczenie:
Smart grid utility provider collects consumers’ power consumption data for three main reasons: billing, analysis, and operation. Billing needs coarse-grained data where there are no, or minimal, privacy concerns. While analysis and operation needs fine-grained data which can highly explore consumers’ privacy. Hence, consumers might be reluctant to allow for operational metering to protect their privacy.This paper presents detail description of a reliable DNA-based privacy-preserving (DNAPP) scheme in smart grid. DNAPP assures robust authentication, confidentiality, message integrity, and nonrepudiation across the smart grid as well as assuring high consumers’ privacy. The scheme demonstrates many good security features, such as: high complexity of O(n!), light-weight, scalable, minimum overhead, no cryptography key exchange between the communicating parties as each of them can determine the key locally and independently. This scheme does not require any level of modifications to the existing smart grid infrastructure or smart meter. It only requires some software modifications.
Style APA, Harvard, Vancouver, ISO itp.
39

Monica Mehrotra, Md Shamsul Haque Ansari,. "Lightweight Cryptography based Communication Model for Device Identification, Mutual Authentication, and Encryption in a Smart City Environment." International Journal on Recent and Innovation Trends in Computing and Communication 11, no. 9 (2023): 986–94. http://dx.doi.org/10.17762/ijritcc.v11i9.8989.

Pełny tekst źródła
Streszczenie:
Providing security to smart city networks is one of the challenging and demanding tasks in the present days, due to its increased utilization in smart intelligent transportation systems. For this purpose, there are various security protocols and mechanisms that have been developed in the existing works, which targets to establish the reliable and secured communication in smart city networks. However, it limits the major issues of increased computational cost, communication cost, storage overhead, and reduced efficiency. In order to solve these problems, the proposed work intends to design an intelligent security framework by using the Light-weight Cryptography based Communication Model (LCCM). Proposed framework includes the modules of setup initialization, vehicle registration, authentication, key generation, encryption, and decryption. Here, the Vehicle-to-Vehicle (V2V) and Vehicle-to-Infrastructure (V2I) communications are performed with reduced cost complexity. For guaranteeing the security of networks, the random value-based key generation, data encryption, and decryption processes are performed. During the performance analysis, various evaluation measures have been used to assess the results of both convention and proposed security protocols. This paper presented a new methodology named as, LCCM for enhancing the security of smart city transportation networks.
Style APA, Harvard, Vancouver, ISO itp.
40

Hakeem, Shimaa A. Abdel, and HyungWon Kim. "Multi-Zone Authentication and Privacy-Preserving Protocol (MAPP) Based on the Bilinear Pairing Cryptography for 5G-V2X." Sensors 21, no. 2 (2021): 665. http://dx.doi.org/10.3390/s21020665.

Pełny tekst źródła
Streszczenie:
5G-Vehicle-to-Everything (5G-V2X) supports high-reliability and low latency autonomous services and applications. Proposing an efficient security solution that supports multi-zone broadcast authentication and satisfies the 5G requirement is a critical challenge. In The 3rd Generation Partnership Project (3GPP) Release 16 standard, for Cellular- Vehicle-to-Everything (C-V2X) single-cell communication is suggested to reuse the IEEE1609.2 security standard that utilizes the Public Key Infrastructure (PKI) cryptography. PKI-based solutions provide a high-security level, however, it suffers from high communication and computation overhead, due to the large size of the attached certificate and signature. In this study, we propose a light-weight Multi-Zone Authentication and Privacy-Preserving Protocol (MAPP) based on the bilinear pairing cryptography and short-size signature. MAPP protocol provides three different authentication methods that enable a secure broadcast authentication over multiple zones of large-scale base stations, using a single message and a single short signature. We also propose a centralized dynamic key generation method for multiple zones. We implemented and analyzed the proposed key generation and authentication methods using an authentication simulator and a bilinear pairing library. The proposed methods significantly reduce the signature generation time by 16 times–80 times, as compared to the previous methods. Additionally, the proposed methods significantly reduced the signature verification time by 10 times–16 times, as compared to the two previous methods. The three proposed authentication methods achieved substantial speed-up in the signature generation time and verification time, using a short bilinear pairing signature.
Style APA, Harvard, Vancouver, ISO itp.
41

M.R.Sheeba and G.Suganthi. "An Efficient Authentication Scheme Based on Mutual Verification for IoT Devices in Cloud Computing Environment." International Journal of Innovative Technology and Exploring Engineering (IJITEE) 11, no. 4 (2022): 1–11. https://doi.org/10.35940/ijitee.C9764.0311422.

Pełny tekst źródła
Streszczenie:
<strong>Abstract</strong>: The Internet of Things (IoT) affords a new paradigm for the expansion of heterogeneous and allotted structures, and it has an increasing number of emerge as a ubiquitous computing carrier platform. IoT has specific sorts of applications, which includes smart home, wearable gadgets, clever linked cars, industries, and clever cities. Therefore, IoT based programs turn out to be the critical elements of our day-to-day lifestyles. However, due to the dearth of adequate computing and garage assets dedicated to the processing and garage of big volumes of the IoT statistics, it tends to undertake a cloud-primarily based structure to address the problems of useful resource constraints. Hence, a series of tough safety issues have arisen in the cloud-based IoT context. So, that during this paper we have proposed a mild weight scheme primarily based on mutual authentication (LWMA&ndash;CIoT) to make certain security in IoT based cloud surroundings. This LWMA&ndash;CIoT scheme specifically uses identity based encryption to make the scheme as light-weight. The security evaluation shows the effectiveness and significance of the LWMA&ndash;CIoT scheme in comparison to the prevailing schemes.
Style APA, Harvard, Vancouver, ISO itp.
42

Attah, Amankwah. "Mitigating Electromagnetic Side-Channel Attacks." Advances in Multidisciplinary and scientific Research Journal Publication 1, no. 1 (2022): 71–76. http://dx.doi.org/10.22624/aims/crp-bk3-p12.

Pełny tekst źródła
Streszczenie:
By providing new sources of electronic evidence, the Internet of Things (IoT) has opened up new possibilities for digital forensics. Obtaining electronic data from IoT, on the other hand, is a difficult process for a variety of reasons, including the use of various types of standard interfaces, the use of light-weight data encryption, such as elliptic curve cryptography (ECC), and so on. The use of electromagnetic side-channel analysis (EM-SCA) to obtain forensically valuable electronic data from IoT devices has been proposed. EM side-channel analysis is a technique for eavesdropping on the operations and data handling of computing devices using unintentional electromagnetic emissions. However, successful EM-SCA attacks on IoT devices require expert knowledge and specialized tools that are not available to most digital forensic investigators. The electromagnetic side-channel (EM-SC) is one of several types of side-channel approaches for extracting usable electronic data from IoT devices. This paper with focus on Electromagnetic side-channel (EM-SC), the positive and negative usage and how to mitigate the negative usage. Keywords: Electromagnetic, Side-channels, digital forensics, IOT, electronic evidence, Africa.
Style APA, Harvard, Vancouver, ISO itp.
43

Chen, Yanan, Zhenyu Lu, Hu Xiong, and Weixiang Xu. "Privacy-Preserving Data Aggregation Protocol for Fog Computing-Assisted Vehicle-to-Infrastructure Scenario." Security and Communication Networks 2018 (2018): 1–14. http://dx.doi.org/10.1155/2018/1378583.

Pełny tekst źródła
Streszczenie:
Vehicle-to-infrastructure (V2I) communication enables moving vehicles to upload real-time data about road surface situation to the Internet via fixed roadside units (RSU). Thanks to the resource restriction of mobile vehicles, fog computation-enhanced V2I communication scenario has received increasing attention recently. However, how to aggregate the sensed data from vehicles securely and efficiently still remains open to the V2I communication scenario. In this paper, a light-weight and anonymous aggregation protocol is proposed for the fog computing-based V2I communication scenario. With the proposed protocol, the data collected by the vehicles can be efficiently obtained by the RSU in a privacy-preserving manner. Particularly, we first suggest a certificateless aggregate signcryption (CL-A-SC) scheme and prove its security in the random oracle model. The suggested CL-A-SC scheme, which is of independent interest, can achieve the merits of certificateless cryptography and signcryption scheme simultaneously. Then we put forward the anonymous aggregation protocol for V2I communication scenario as one extension of the suggested CL-A-SC scheme. Security analysis demonstrates that the proposed aggregation protocol achieves desirable security properties. The performance comparison shows that the proposed protocol significantly reduces the computation and communication overhead compared with the up-to-date protocols in this field.
Style APA, Harvard, Vancouver, ISO itp.
44

Bharathi Malakreddy A., Vani G. "An Algorithm to Increase the Attached Complexity and Time Consumption for Iot Healthcare Applications Based on the Truncated Quantum Hashed Method." Tuijin Jishu/Journal of Propulsion Technology 44, no. 4 (2023): 7594–99. http://dx.doi.org/10.52783/tjjpt.v44.i4.2614.

Pełny tekst źródła
Streszczenie:
Internet of Things (IoT) implementations have been used in numerous healthcare domains. The majority of smart devices are connected, including the automatic environment in which such systems operate. Security and privacy have emerged as major challenges for IoT management. Recently published research has revealed the effectiveness of Elliptic Curve Cryptography (ECC) techniques are very useful for undertaking security research and evaluation of IoT applications and have numerous advantages over further techniques. The objective of this research paper is to suggest options for where to improve the encryption system in the ECC technique, with numerous optimization techniques to prepare the best enhancement of the light-weight algorithm. Our primary focus is on enhancing the Truncated Quantum Hashed Signature (TQHS) methods to increase the complexity of the adaptation and reduce the time utilization of the ECC encryption model. A hybrid data encryption architecture model integrating an ECC model with a TQHS-based architecture design to develop a lightweight encryption technology and the proposed Truncated Quantum Hashed Signature method integrates a random Hashed Signature methodology with a key generation model to improve security complexity. Second, from the standpoint of IoT security systems, Comparison and estimation of memory consumption and time complexity analyses to increase privacy and security. Lastly, we enhance the encryption system parameters in the ECC method. In the proposed work, we present a novel model of random key formation for the ECC to improve the model as a lightweight architecture.
Style APA, Harvard, Vancouver, ISO itp.
45

John, Jacob. "Performance Analysis of New Light Weight Cryptographic Algorithms." IOSR Journal of Computer Engineering 5, no. 5 (2012): 01–04. http://dx.doi.org/10.9790/0661-0550104.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
46

Karode, Atul H., Shekhar R. Suralkar, and Vaishali B. Patil. "Performance Evaluation of Light Weight Cryptographic CLEFIA Algorithm." International Journal of Electronics and Communication Engineering 10, no. 8 (2023): 48–58. http://dx.doi.org/10.14445/23488549/ijece-v10i8p105.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
47

Changalvala, Raghu, Brandon Fedoruk, and Hafiz Malik. "Radar Data Integrity Verification Using 2D QIM-Based Data Hiding." Sensors 20, no. 19 (2020): 5530. http://dx.doi.org/10.3390/s20195530.

Pełny tekst źródła
Streszczenie:
The modern-day vehicle is evolved in a cyber-physical system with internal networks (controller area network (CAN), Ethernet, etc.) connecting hundreds of micro-controllers. From the traditional core vehicle functions, such as vehicle controls, infotainment, and power-train management, to the latest developments, such as advanced driver assistance systems (ADAS) and automated driving features, each one of them uses CAN as their communication network backbone. Automated driving and ADAS features rely on data transferred over the CAN network from multiple sensors mounted on the vehicle. Verifying the integrity of the sensor data is essential for the safety and security of occupants and the proper functionality of these applications. Though the CAN interface ensures reliable data transfer, it lacks basic security features, including message authentication, which makes it vulnerable to a wide array of attacks, including spoofing, replay, DoS, etc. Using traditional cryptography-based methods to verify the integrity of data transmitted over CAN interfaces is expected to increase the computational complexity, latency, and overall cost of the system. In this paper, we propose a light-weight alternative to verify the sensor data’s integrity for vehicle applications that use CAN networks for data transfers. To this end, a framework for 2-dimensional quantization index modulation (2D QIM)-based data hiding is proposed to achieve this goal. Using a typical radar sensor data transmission scenario in an autonomous vehicle application, we analyzed the performance of the proposed framework regarding detecting and localizing the sensor data tampering. The effects of embedding-induced distortion on the applications using the radar data were studied through a sensor fusion algorithm. It was observed that the proposed framework offers the much-needed data integrity verification without compromising on the quality of sensor fusion data and is implemented with low overall design complexity. This proposed framework can also be used on any physical network interface other than CAN, and it offers traceability to in-vehicle data beyond the scope of the in-vehicle applications.
Style APA, Harvard, Vancouver, ISO itp.
48

P, Latha, and Andhe Pallavi. "Light Weight Cryptographic Algorithms- A Comparison for IoT Sensor Data." JNNCE Journal of Engineering and Management 6, no. 1 (2022): 117–20. http://dx.doi.org/10.37314/jjem.2022.060117.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
49

Maria, Rina, and V. Anitha. "Light Weight Asymmetric Cryptographic Algorithm for Financial Transactions through Mobile Application." International Journal of Computer Applications 170, no. 3 (2017): 37–41. http://dx.doi.org/10.5120/ijca2017914763.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
50

Alassaf, Norah, Adnan Gutub, Shabir A. Parah, and Manal Al Ghamdi. "Enhancing speed of SIMON: A light-weight-cryptographic algorithm for IoT applications." Multimedia Tools and Applications 78, no. 23 (2018): 32633–57. http://dx.doi.org/10.1007/s11042-018-6801-z.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
Oferujemy zniżki na wszystkie plany premium dla autorów, których prace zostały uwzględnione w tematycznych zestawieniach literatury. Skontaktuj się z nami, aby uzyskać unikalny kod promocyjny!

Do bibliografii